Epicareer Might not Working Properly
Learn More

Junior Penetration Tester

Salary undisclosed

Apply on


Original
Simplified

Should have active Secret or T/S Clearance

  • Conduct thorough penetration testing on applications, networks, and databases.
  • Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST).
  • Conduct detailed code reviews to uncover security vulnerabilities.
  • Modify attacks and exploits, effectively utilizing Metasploit modules and other exploit frameworks.
  • Script in Python, Bash, and other relevant scripting languages for automating testing tasks and tool development.
  • Identify and mitigate OWASP Top 10 vulnerabilities, ensuring secure application and infrastructure deployments.
  • Leverage security assessment tools for vulnerability scanning, network testing, and system hardening.
  • Generate comprehensive reports on findings, risks, and recommended remediation actions.
  • Collaborate with development, infrastructure, and management teams to ensure security is integrated across the entire system lifecycle.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job